Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 5, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
199931 9.3 危険 アップル - Apple Safari の WebKit における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2010-1761 2010-07-14 16:44 2010-06-10 Show GitHub Exploit DB Packet Storm
199932 9.3 危険 アップル - Apple Safari の WebKit における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2010-1759 2010-07-14 16:42 2010-06-10 Show GitHub Exploit DB Packet Storm
199933 5 警告 アップル - Apple Safari の WebKit における重要な情報を取得される脆弱性 CWE-310
暗号の問題
CVE-2010-1413 2010-07-14 16:40 2010-06-10 Show GitHub Exploit DB Packet Storm
199934 5.8 警告 アップル - Apple Safari の WebKit における IRC を経由してデータを公開される脆弱性 CWE-Other
その他
CVE-2010-1409 2010-07-14 16:39 2010-06-10 Show GitHub Exploit DB Packet Storm
199935 4.3 警告 アップル - Apple Safari の WebKit における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2010-1406 2010-07-14 16:38 2010-06-10 Show GitHub Exploit DB Packet Storm
199936 9.3 危険 アップル - Apple Safari の WebKit における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2010-1404 2010-07-14 16:37 2010-06-10 Show GitHub Exploit DB Packet Storm
199937 9.3 危険 アップル - Apple Safari の WebKit における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2010-1402 2010-07-14 16:36 2010-06-10 Show GitHub Exploit DB Packet Storm
199938 9.3 危険 アップル - Apple Safari の WebKit の Cascading Style Sheets 実装における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2010-1401 2010-07-14 16:35 2010-06-10 Show GitHub Exploit DB Packet Storm
199939 9.3 危険 アップル - Apple Safari の WebKit における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2010-1400 2010-07-14 16:35 2010-06-10 Show GitHub Exploit DB Packet Storm
199940 9.3 危険 アップル - Apple Safari の WebKit における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-1399 2010-07-14 16:34 2010-06-10 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 5, 2024, 8:11 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
881 8.8 HIGH
Local
oracle solaris Vulnerability in the Oracle Solaris product of Oracle Systems (component: XScreenSaver). The supported version that is affected is 11. Easily exploitable vulnerability allows low privileged attacker … NVD-CWE-noinfo
CVE-2019-3010 2024-10-2 23:26 2019-10-17 Show GitHub Exploit DB Packet Storm
882 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: drm/amdgpu: Fix smatch static checker warning adev->gfx.imu.funcs could be NULL CWE-476
 NULL Pointer Dereference
CVE-2024-46835 2024-10-2 23:24 2024-09-27 Show GitHub Exploit DB Packet Storm
883 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: arm64: acpi: Harden get_cpu_for_acpi_id() against missing CPU entry In a review discussion of the changes to support vCPU hotplug… CWE-476
 NULL Pointer Dereference
CVE-2024-46822 2024-10-2 23:24 2024-09-27 Show GitHub Exploit DB Packet Storm
884 9.8 CRITICAL
Network
oracle access_manager
webcenter_portal
utilities_framework
retail_assortment_planning
coherence
rapid_planning
communications_diameter_signaling_router
healthcare_data_repository
com…
Vulnerability in the Oracle Coherence product of Oracle Fusion Middleware (component: Caching,CacheStore,Invocation). Supported versions that are affected are 3.7.1.0, 12.1.3.0.0, 12.2.1.3.0 and 12.2… CWE-502
 Deserialization of Untrusted Data
CVE-2020-2555 2024-10-2 23:24 2020-01-16 Show GitHub Exploit DB Packet Storm
885 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Add missing NULL pointer check within dpcd_extend_address_range [Why & How] ASSERT if return NULL from kcalloc. CWE-476
 NULL Pointer Dereference
CVE-2024-46808 2024-10-2 23:23 2024-09-27 Show GitHub Exploit DB Packet Storm
886 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: um: line: always fill *error_out in setup_one_line() The pointer isn't initialized by callers, but I have encountered cases where… CWE-824
 Access of Uninitialized Pointer
CVE-2024-46844 2024-10-2 23:22 2024-09-27 Show GitHub Exploit DB Packet Storm
887 5.4 MEDIUM
Network
millbeckcommunications proroute_h685t-w_firmware This vulnerability occurs when user-supplied input is improperly sanitized and then reflected back to the user's browser, allowing an attacker to execute arbitrary JavaScript in the context of the vi… CWE-79
Cross-site Scripting
CVE-2024-38380 2024-10-2 23:22 2024-09-18 Show GitHub Exploit DB Packet Storm
888 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: tracing/timerlat: Only clear timer if a kthread exists The timerlat tracer can use user space threads to check for osnoise and ti… CWE-416
 Use After Free
CVE-2024-46845 2024-10-2 23:18 2024-09-27 Show GitHub Exploit DB Packet Storm
889 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: mm: vmalloc: ensure vmap_block is initialised before adding to queue Commit 8c61291fd850 ("mm: fix incorrect vbq reference in pur… CWE-129
 Improper Validation of Array Index
CVE-2024-46847 2024-10-2 23:16 2024-09-27 Show GitHub Exploit DB Packet Storm
890 9.8 CRITICAL
Network
vmware vcenter_server The vCenter Server contains a heap-overflow vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may trigger this vulnerability by sendi… CWE-787
 Out-of-bounds Write
CVE-2024-38812 2024-10-2 23:16 2024-09-18 Show GitHub Exploit DB Packet Storm